General

  • Target

    37897c979385cef8ec32f2031ece1b4072bbfaba63897693e826d0e3c454213c_NeikiAnalytics.exe

  • Size

    857KB

  • Sample

    240701-fr1rfszhkp

  • MD5

    976afafe2fbc07d020337e8d8a1bb170

  • SHA1

    2a60339ffd3708cc03ef480dc3d7d1a7c3c40d0b

  • SHA256

    37897c979385cef8ec32f2031ece1b4072bbfaba63897693e826d0e3c454213c

  • SHA512

    59c3cf3c359c19c89d4c0dd36b941cbbc5e95cfd95101a801e826fc092da62e88f3ea97cbd0011f75f5ab70cd632c717a4e24dc98b43ab6db66fee8da87bc2b3

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMCfZZdDT1i3t19:Lz071uv4BPMCpT1C19

Malware Config

Targets

    • Target

      37897c979385cef8ec32f2031ece1b4072bbfaba63897693e826d0e3c454213c_NeikiAnalytics.exe

    • Size

      857KB

    • MD5

      976afafe2fbc07d020337e8d8a1bb170

    • SHA1

      2a60339ffd3708cc03ef480dc3d7d1a7c3c40d0b

    • SHA256

      37897c979385cef8ec32f2031ece1b4072bbfaba63897693e826d0e3c454213c

    • SHA512

      59c3cf3c359c19c89d4c0dd36b941cbbc5e95cfd95101a801e826fc092da62e88f3ea97cbd0011f75f5ab70cd632c717a4e24dc98b43ab6db66fee8da87bc2b3

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMCfZZdDT1i3t19:Lz071uv4BPMCpT1C19

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks